CVE-2016-4972

OpenStack Murano before 1.0.3 (liberty) and 2.x before 2.0.1 (mitaka), Murano-dashboard before 1.0.3 (liberty) and 2.x before 2.0.1 (mitaka), and python-muranoclient before 0.7.3 (liberty) and 0.8.x before 0.8.5 (mitaka) improperly use loaders inherited from yaml.Loader when parsing MuranoPL and UI files, which allows remote attackers to create arbitrary Python objects and execute arbitrary code via crafted extended YAML tags in UI definitions in packages.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openstack:mitaka-murano:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:murano:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:murano-dashboard:*:*:*:*:*:*:*:*
cpe:2.3:a:openstack:python-muranoclient:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-09-26 16:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4972

Mitre link : CVE-2016-4972

CVE.ORG link : CVE-2016-4972


JSON object : View

Products Affected

openstack

  • murano-dashboard
  • mitaka-murano
  • murano
  • python-muranoclient
CWE
CWE-20

Improper Input Validation